Privilege escalation in Linux Kernel



Published: 2017-08-11 | Updated: 2017-08-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-1000111
CWE-ID CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Privilege escalation

EUVDB-ID: #VU7865

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1000111

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists in the packet_set_ring function due to improper implementation of raw packet sockets in the networking subsystem of the affected software that handles synchronization. A local attacker with CAP_NET_RAW permissions can open a raw packet socket, trigger a race condition, eventually cause use-after-free error and execute arbitrary code with root privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to the latest version.
https://github.com/GulajavaMinistudio/linux/pull/55/commits/c27927e372f0785f3303e8fad94b85945e2c97b7

Vulnerable software versions

Linux kernel: 4.12.1 - 4.12.6

External links

http://www.cybersecurity-help.cz/db/vdb/commits/c27927e372f0785f3303e8fad94b85945e2c97b7


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###